What Is DNS Security? Everything You Need to Know


eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More.

DNS security protects the domain name system (DNS) from attackers seeking to reroute traffic to malicious sites. Since a majority of business IT traffic now accesses or passes through the internet, DNS plays an increasingly important — and vulnerable — role.

This article will provide an overview of DNS Security, common attacks, and how to use DNS security to prevent DNS attacks and manipulation.

Why DNS Security is Important

DNS security is important because all computers use DNS whenever they try to communicate with websites and applications hosted on the internet. DNS converts URL domain names, such as www.esecurityplanet.com, into a machine-understandable IP address, such as 146.75.93.91, that will be used by routers to actually make the connections.

The DNS protocol was designed for use within a firewall on a secure network, and by default will communicate in plain text. The DNS protocol is installed on servers and typically will store the most frequently requested sites — such as Google.com, Outlook.com, etc. — in the DNS cache for more efficient delivery of information to users.

A modern computing environment includes branch offices, remote workers, and mobile devices that must reach DNS servers from outside the firewall. This additional and unsecured traffic can cause traditional DNS servers to struggle to meet the security standards for any organization to prevent attacks.

Hackers will attempt to compromise the DNS process by:

  • Intercepting plain text DNS communication for espionage
  • Poisoning the DNS cache with false information to redirect communications to malicious websites
  • Compromising DNS servers to redirect traffic to malicious websites
  • Denying DNS services through distributed denial of service (DDoS) attacks to halt communications

Without a functioning DNS solution, organizations will be unable to reach web-based resources or provide internet-based services to clients. Additionally, some attackers will use DNS disruptions to conceal more dangerous cyberattacks such as…

Source…